CVE-2022-41205: CWE-94 Improper Control of Generation of Code ('Code Injection') in SAP SE SAP GUI for Windows
SAP GUI allows an authenticated attacker to execute scripts in the local network. On successful exploitation, the attacker can gain access to registries which can cause a limited impact on confidentiality and high impact on availability of the application.
AI Analysis
Technical Summary
CVE-2022-41205 is a vulnerability classified under CWE-94 (Improper Control of Generation of Code, commonly known as Code Injection) affecting SAP SE's SAP GUI for Windows, specifically version 7.70. This vulnerability allows an authenticated attacker within the local network to execute arbitrary scripts. The attack vector requires the attacker to have low privileges (PR:L) and user interaction (UI:R), with a high attack complexity (AC:H), meaning exploitation is not trivial but feasible under certain conditions. Successful exploitation enables the attacker to access and manipulate Windows registry settings, which can compromise the availability of the SAP GUI application and cause limited confidentiality impact. The vulnerability does not allow remote exploitation over the internet but is confined to local network environments, limiting the attack surface to internal threat actors or compromised machines within the network. The CVSS v3.1 base score is 5.5 (medium severity), reflecting the moderate risk posed by this vulnerability. No known exploits in the wild have been reported to date, and no official patches or mitigation links have been provided in the source information. The vulnerability highlights a weakness in how SAP GUI handles script execution permissions and input validation, allowing code injection that can disrupt application functionality and potentially impact business operations relying on SAP GUI for Windows clients.
Potential Impact
For European organizations, the impact of CVE-2022-41205 can be significant, especially for enterprises heavily reliant on SAP GUI for Windows for critical business processes such as ERP, supply chain management, and financial operations. The ability of an attacker to execute scripts and manipulate registry settings can lead to application crashes or denial of service, disrupting business continuity. Although the confidentiality impact is limited, the integrity and availability of the SAP GUI application are at risk, potentially causing operational delays and increased recovery costs. Organizations operating in sectors with stringent compliance requirements (e.g., finance, healthcare, manufacturing) may face regulatory scrutiny if disruptions affect data integrity or availability. The local network attack vector means insider threats or lateral movement by attackers who have already breached perimeter defenses pose the greatest risk. Given SAP's widespread adoption across European enterprises, especially in Germany, France, the UK, and the Netherlands, the vulnerability could affect a broad range of industries. The absence of known exploits reduces immediate risk but does not eliminate the threat, as attackers may develop exploits targeting this vulnerability in the future.
Mitigation Recommendations
1. Restrict SAP GUI for Windows usage to trusted internal networks and enforce strict network segmentation to limit exposure to potentially compromised hosts. 2. Implement robust user authentication and least privilege principles to minimize the number of users with access to SAP GUI and reduce the risk of exploitation by low-privilege attackers. 3. Monitor and audit script execution activities and registry modifications on endpoints running SAP GUI to detect anomalous behavior indicative of exploitation attempts. 4. Apply application whitelisting and endpoint protection solutions that can block unauthorized script execution and registry changes. 5. Engage with SAP support channels to obtain official patches or updates addressing this vulnerability as they become available. 6. Educate users about the risks of interacting with untrusted scripts or network resources within the local environment to reduce the chance of user-assisted exploitation. 7. Regularly review and update SAP GUI configurations to disable unnecessary scripting features or capabilities that could be leveraged by attackers. 8. Conduct internal penetration testing and vulnerability assessments focusing on SAP GUI deployments to identify and remediate potential exploitation paths.
Affected Countries
Germany, France, United Kingdom, Netherlands, Italy, Spain, Sweden, Belgium
CVE-2022-41205: CWE-94 Improper Control of Generation of Code ('Code Injection') in SAP SE SAP GUI for Windows
Description
SAP GUI allows an authenticated attacker to execute scripts in the local network. On successful exploitation, the attacker can gain access to registries which can cause a limited impact on confidentiality and high impact on availability of the application.
AI-Powered Analysis
Technical Analysis
CVE-2022-41205 is a vulnerability classified under CWE-94 (Improper Control of Generation of Code, commonly known as Code Injection) affecting SAP SE's SAP GUI for Windows, specifically version 7.70. This vulnerability allows an authenticated attacker within the local network to execute arbitrary scripts. The attack vector requires the attacker to have low privileges (PR:L) and user interaction (UI:R), with a high attack complexity (AC:H), meaning exploitation is not trivial but feasible under certain conditions. Successful exploitation enables the attacker to access and manipulate Windows registry settings, which can compromise the availability of the SAP GUI application and cause limited confidentiality impact. The vulnerability does not allow remote exploitation over the internet but is confined to local network environments, limiting the attack surface to internal threat actors or compromised machines within the network. The CVSS v3.1 base score is 5.5 (medium severity), reflecting the moderate risk posed by this vulnerability. No known exploits in the wild have been reported to date, and no official patches or mitigation links have been provided in the source information. The vulnerability highlights a weakness in how SAP GUI handles script execution permissions and input validation, allowing code injection that can disrupt application functionality and potentially impact business operations relying on SAP GUI for Windows clients.
Potential Impact
For European organizations, the impact of CVE-2022-41205 can be significant, especially for enterprises heavily reliant on SAP GUI for Windows for critical business processes such as ERP, supply chain management, and financial operations. The ability of an attacker to execute scripts and manipulate registry settings can lead to application crashes or denial of service, disrupting business continuity. Although the confidentiality impact is limited, the integrity and availability of the SAP GUI application are at risk, potentially causing operational delays and increased recovery costs. Organizations operating in sectors with stringent compliance requirements (e.g., finance, healthcare, manufacturing) may face regulatory scrutiny if disruptions affect data integrity or availability. The local network attack vector means insider threats or lateral movement by attackers who have already breached perimeter defenses pose the greatest risk. Given SAP's widespread adoption across European enterprises, especially in Germany, France, the UK, and the Netherlands, the vulnerability could affect a broad range of industries. The absence of known exploits reduces immediate risk but does not eliminate the threat, as attackers may develop exploits targeting this vulnerability in the future.
Mitigation Recommendations
1. Restrict SAP GUI for Windows usage to trusted internal networks and enforce strict network segmentation to limit exposure to potentially compromised hosts. 2. Implement robust user authentication and least privilege principles to minimize the number of users with access to SAP GUI and reduce the risk of exploitation by low-privilege attackers. 3. Monitor and audit script execution activities and registry modifications on endpoints running SAP GUI to detect anomalous behavior indicative of exploitation attempts. 4. Apply application whitelisting and endpoint protection solutions that can block unauthorized script execution and registry changes. 5. Engage with SAP support channels to obtain official patches or updates addressing this vulnerability as they become available. 6. Educate users about the risks of interacting with untrusted scripts or network resources within the local environment to reduce the chance of user-assisted exploitation. 7. Regularly review and update SAP GUI configurations to disable unnecessary scripting features or capabilities that could be leveraged by attackers. 8. Conduct internal penetration testing and vulnerability assessments focusing on SAP GUI deployments to identify and remediate potential exploitation paths.
Affected Countries
For access to advanced analysis and higher rate limits, contact root@offseq.com
Technical Details
- Data Version
- 5.1
- Assigner Short Name
- sap
- Date Reserved
- 2022-09-21T00:00:00.000Z
- Cisa Enriched
- true
- Cvss Version
- 3.1
- State
- PUBLISHED
Threat ID: 682d9837c4522896dcbebc84
Added to database: 5/21/2025, 9:09:11 AM
Last enriched: 6/26/2025, 2:43:18 AM
Last updated: 7/30/2025, 1:19:47 PM
Views: 12
Related Threats
CVE-2025-8066: CWE-601 URL Redirection to Untrusted Site ('Open Redirect') in Bunkerity Bunker Web
MediumCVE-2025-49898: CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') in Xolluteon Dropshix
MediumCVE-2025-55207: CWE-601: URL Redirection to Untrusted Site ('Open Redirect') in withastro astro
MediumCVE-2025-49897: CWE-89 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') in gopiplus Vertical scroll slideshow gallery v2
HighCVE-2025-49432: CWE-862 Missing Authorization in FWDesign Ultimate Video Player
MediumActions
Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.
External Links
Need enhanced features?
Contact root@offseq.com for Pro access with improved analysis and higher rate limits.